Naukrijobs UK
Register
London Jobs
Manchester Jobs
Liverpool Jobs
Nottingham Jobs
Birmingham Jobs
Cambridge Jobs
Glasgow Jobs
Bristol Jobs
Wales Jobs
Oil & Gas Jobs
Banking Jobs
Construction Jobs
Top Management Jobs
IT - Software Jobs
Medical Healthcare Jobs
Purchase / Logistics Jobs
Sales
Ajax Jobs
Designing Jobs
ASP .NET Jobs
Java Jobs
MySQL Jobs
Sap hr Jobs
Software Testing Jobs
Html Jobs
IT Jobs
Logistics Jobs
Customer Service Jobs
Airport Jobs
Banking Jobs
Driver Jobs
Part Time Jobs
Civil Engineering Jobs
Accountant Jobs
Safety Officer Jobs
Nursing Jobs
Civil Engineering Jobs
Hospitality Jobs
Part Time Jobs
Security Jobs
Finance Jobs
Marketing Jobs
Shipping Jobs
Real Estate Jobs
Telecom Jobs

Cyber Threat Intelligence Analyst

Job LocationRisley, Warrington
EducationNot Mentioned
Salary45,000 - 60,000 per annum, negotiable, inc benefit
IndustryNot Mentioned
Functional AreaNot Mentioned
Job TypePermanent , full-time Work from home

Job Description

Cyber Threat Intelligence AnalystEmployment Type - Full TimeWarrington - Remote First - WA3 6AX*Security clearance is needed for this role, so you should have active SC clearance or be willing to undergo the clearance process. *A global leader in the IT solutions space is currently seeking the expertise of a highly ambitious Cyber Threat Intelligence Analyst to join its to join its growing CTI Function and ATC; Advanced Threat Centre, based in Warrington.The Role:Working closely with the Incident/Threat Response Team and wider SOC capability, youll proactively monitor anomalies and suspicious activity across all technologies; SIEM, IDS, Threat Intelligence, Anti-virus/EDR, focusing on the irregularities that indicatean execution of the cyber kill chain, providing comprehensive threat protection and intelligence services for up to 15 clients across the UK.Working as a Team of 6 CTI Analysts, your oversight will be split across ensuring swift measures are implemented to mitigate imminent cyber threats for customers in addition to conducting internal threat intelligence gathering activities across the darkweb. Youll also perform initial triage and manage/resolve high priority incidents in and out of core hours, maintaining the system health across multiple platforms.The Company:The business boasts a proud heritage in Japanese innovation & sustainability and has successfully operated as a key player across the UKs IT landscape for the past 50 years, delivering critical digital solutions & services into almost every major industrysector today.Your future duties and responsibilities:

  • Collect and analyse data from a variety of sources to track threat actor activity
  • Building and maintaining client relationships in order to manage Client Intelligence Requirements.
  • Use of Threat Intelligence tooling to manage intelligence alerts against a clients threat, vulnerability and brand reputational risks.
  • Analysis and reporting of intelligence events that may impact the confidentiality, integrity or availability of a clients business operations.
  • Carrying out research to identify emerging threat actor operations.
  • Liaising and working with other teams within Security Operations such as DFIR, SOC, Vulnerability analysis and security engineering.
  • Maintain the content of our intelligence reporting repository.
  • Assist in developing junior members of the team
Required Experience:
  • Researched new and emerging Tactics, Techniques and Procedures (TTP) deployed by malicious threat actors
  • Aptitude to effectively identify and analyse indicators of compromise
  • Ability to identify and analyse phishing and malicious email campaigns - DNS MX record
  • A willingness to support tactical threat intelligence analysis (e.g., threat hunting, incident response)
  • Research skills and the ability to think critically and contextual intelligence analysis
  • Experience with exploring the Dark web
  • Familiarity with common techniques used by malware and threat actors and the MITRE ATT&CK framework.
  • SIEM (Logrythym, Dell SecureWorks, Accenture MSS, Qradar)
  • IDS/IPS (McAfee, Checkpoint)
  • Anti-Virus/EDR (WDATP, FireEye NX, Symantec)
  • SOAR (Demisto)
  • Firewalls (PaloAlto)
  • Web & Email Proxies (Zscaler, Forcepoint)
  • Threat Hunting (Intsights)
Highly Desirable Experience:
  • Dynamic Malware Analysis
  • Digital Forensics background
  • Red Team Experience
  • Cyber Security technologies such as TIPs, SIEM, SOAR etc
Benefits Package:
  • Base Salary: £45,000 - £55,000
  • Annual Bonus of 5%
  • Pension - 10% Double matching contributions
  • Health & Wellbeing: Private Medical/Dental Cover
  • Annual Leave: 25 days plus Public Holidays + Buy and Sell up to 10 days
  • Life Assurance: 2 x salary life assurance
  • Excellent Career Development: Training & Certifications - Learning Budget
If youre interested in discussing this opportunity further, then please apply below or contact us directly.Contact: ------------------------Cyber Threat Intelligence Analyst

Keyskills :
CrestFirewallsIDSEDRSIEMSOARTTPAnti VirusSOCSecurity Operations CentreCyber Threat IntelligenceDark WebThreat HuntingDynamic Malware AnalysisLogRythmn

APPLY NOW

Cyber Threat Intelligence Analyst Related Jobs

© 2019 Naukrijobs All Rights Reserved